Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2024 10:06
Static task
static1
Behavioral task
behavioral1
Sample
2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe
Resource
win10v2004-20240709-en
General
-
Target
2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe
-
Size
74KB
-
MD5
d347769098a8697660804d68eaac0622
-
SHA1
e2758e6c0751c30849614728a63aeb9e82ea3113
-
SHA256
f604723783fbd9d194418ff08b5b30a120bc69ba91c3d74ca7ee6be20cb28800
-
SHA512
b4874af4ffd16bce8682f6ecedc5f2dd4ec0ebd34af438f760e3aeeefef55e6cb634598f9edbe5e829cdbb4e3e701f11f0890faaee43a669b081b0f74acc34aa
-
SSDEEP
1536:mNeRBl5PT/rx1mzwRMSTdLpJPgEEt4AwMEz9UQzdbGCq2iW7z:mQRrmzwR5Jw45MEyQ5GCH
Malware Config
Extracted
C:\info.hta
class='mark'>[email protected]</span>
class='mark'>[email protected]</span>
class='mark'>[email protected]</span>
http://www.w3.org/TR/html4/strict.dtd'>
https://pidgin.im/download/windows/</li>
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 3472 bcdedit.exe 272 bcdedit.exe 5068 bcdedit.exe 4816 bcdedit.exe -
Renames multiple (522) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exewbadmin.exepid process 2348 wbadmin.exe 2792 wbadmin.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid process 2196 netsh.exe 4432 netsh.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\zGrw.exe aspack_v212_v242 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
zGrw.exe2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation zGrw.exe Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 3 IoCs
Processes:
2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[372BB73F-3542].[[email protected]].faust 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe -
Executes dropped EXE 1 IoCs
Processes:
zGrw.exepid process 2352 zGrw.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi = "C:\\Users\\Admin\\AppData\\Local\\2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe" 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi = "C:\\Users\\Admin\\AppData\\Local\\2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe" 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files (x86)\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Public\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Public\Music\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-701583114-2636601053-947405450-1000\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-701583114-2636601053-947405450-1000\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exedescription ioc process File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-white_scale-180.png.id[372BB73F-3542].[[email protected]].faust 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\tr.gif 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\sign-in.png 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\de-de\ui-strings.js 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\dbgshim.dll.id[372BB73F-3542].[[email protected]].faust 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\ru\WindowsFormsIntegration.resources.dll.id[372BB73F-3542].[[email protected]].faust 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\progress.gif 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\de\Microsoft.PackageManagement.resources.dll.id[372BB73F-3542].[[email protected]].faust 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019XC2RVL_MAKC2R-pl.xrm-ms 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files\Common Files\System\ado\msador28.tlb 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifestLoc.16.en-us.xml 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Speech\en-GB\tokens_enGB.xml 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\FullTrustNotifier.exe 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-gb\ui-strings.js 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\msedgeupdateres_bn-IN.dll.id[372BB73F-3542].[[email protected]].faust 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.Threading.Timer.dll.id[372BB73F-3542].[[email protected]].faust 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteFreeR_Bypass-ppd.xrm-ms 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\EssentialLetter.dotx.id[372BB73F-3542].[[email protected]].faust 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.targetsize-32_altform-unplated_contrast-white.png 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_~_8wekyb3d8bbwe\AppxBlockMap.xml 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\AiodLite.dll 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\mscordbi.dll.id[372BB73F-3542].[[email protected]].faust 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f33\FA000000033.id[372BB73F-3542].[[email protected]].faust 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarAppList.targetsize-48.png 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File created C:\Program Files\Microsoft Office\root\Office16\OFFSYMXL.TTF.id[372BB73F-3542].[[email protected]].faust 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Trial-ppd.xrm-ms 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_chroma\librv32_plugin.dll.id[372BB73F-3542].[[email protected]].faust 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\75.jpg 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\s_close_h2x.png.id[372BB73F-3542].[[email protected]].faust 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\WindowsBase.dll.id[372BB73F-3542].[[email protected]].faust 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File created C:\Program Files\Microsoft Office\root\Office16\PEOPLEDATAHANDLER.DLL.id[372BB73F-3542].[[email protected]].faust 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\organize.svg 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\convertpdf-selector.js.id[372BB73F-3542].[[email protected]].faust 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File created C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial1-pl.xrm-ms.id[372BB73F-3542].[[email protected]].faust 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\de-de\ui-strings.js 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.scale-200_contrast-black.png 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File created C:\Program Files (x86)\Google\Update\1.3.36.371\goopdateres_gu.dll.id[372BB73F-3542].[[email protected]].faust 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_es_135x40.svg.id[372BB73F-3542].[[email protected]].faust 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files\7-Zip\descript.ion 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.ObjectModel.dll.id[372BB73F-3542].[[email protected]].faust 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\ja\ReachFramework.resources.dll 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libgain_plugin.dll 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-60_altform-lightunplated.png 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ca-es\ui-strings.js.id[372BB73F-3542].[[email protected]].faust 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\faf_icons.png 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageWideTile.scale-125.png 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderSmallTile.contrast-black_scale-100.png 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\rhp_world_icon_hover_2x.png.id[372BB73F-3542].[[email protected]].faust 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\new_icons.png 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\eu-es\ui-strings.js.id[372BB73F-3542].[[email protected]].faust 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Trust Protection Lists\Sigma\Analytics.DATA.id[372BB73F-3542].[[email protected]].faust 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\BadgeLogo.scale-400_contrast-black.png 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\CursorResourceBuilder.dll 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_newfolder_dark_18.svg.id[372BB73F-3542].[[email protected]].faust 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.Net.Ping.dll.id[372BB73F-3542].[[email protected]].faust 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\MobileAcrobatCard_Light.pdf.id[372BB73F-3542].[[email protected]].faust 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\cs-cz\ui-strings.js 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\css\main.css.id[372BB73F-3542].[[email protected]].faust 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\msedgeupdateres_mk.dll 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteAppList.scale-150.png 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\resources\strings\LocalizedStrings_lv.json 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\s_checkbox_selected_18.svg.id[372BB73F-3542].[[email protected]].faust 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\fr\PresentationCore.resources.dll 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
mshta.exemshta.exemshta.exemshta.exe2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exezGrw.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zGrw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vds.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2948 vssadmin.exe 1984 vssadmin.exe -
Modifies registry class 1 IoCs
Processes:
2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000_Classes\Local Settings 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exepid process 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exevssvc.exeWMIC.exewbengine.exeWMIC.exedescription pid process Token: SeDebugPrivilege 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe Token: SeBackupPrivilege 4512 vssvc.exe Token: SeRestorePrivilege 4512 vssvc.exe Token: SeAuditPrivilege 4512 vssvc.exe Token: SeIncreaseQuotaPrivilege 2888 WMIC.exe Token: SeSecurityPrivilege 2888 WMIC.exe Token: SeTakeOwnershipPrivilege 2888 WMIC.exe Token: SeLoadDriverPrivilege 2888 WMIC.exe Token: SeSystemProfilePrivilege 2888 WMIC.exe Token: SeSystemtimePrivilege 2888 WMIC.exe Token: SeProfSingleProcessPrivilege 2888 WMIC.exe Token: SeIncBasePriorityPrivilege 2888 WMIC.exe Token: SeCreatePagefilePrivilege 2888 WMIC.exe Token: SeBackupPrivilege 2888 WMIC.exe Token: SeRestorePrivilege 2888 WMIC.exe Token: SeShutdownPrivilege 2888 WMIC.exe Token: SeDebugPrivilege 2888 WMIC.exe Token: SeSystemEnvironmentPrivilege 2888 WMIC.exe Token: SeRemoteShutdownPrivilege 2888 WMIC.exe Token: SeUndockPrivilege 2888 WMIC.exe Token: SeManageVolumePrivilege 2888 WMIC.exe Token: 33 2888 WMIC.exe Token: 34 2888 WMIC.exe Token: 35 2888 WMIC.exe Token: 36 2888 WMIC.exe Token: SeIncreaseQuotaPrivilege 2888 WMIC.exe Token: SeSecurityPrivilege 2888 WMIC.exe Token: SeTakeOwnershipPrivilege 2888 WMIC.exe Token: SeLoadDriverPrivilege 2888 WMIC.exe Token: SeSystemProfilePrivilege 2888 WMIC.exe Token: SeSystemtimePrivilege 2888 WMIC.exe Token: SeProfSingleProcessPrivilege 2888 WMIC.exe Token: SeIncBasePriorityPrivilege 2888 WMIC.exe Token: SeCreatePagefilePrivilege 2888 WMIC.exe Token: SeBackupPrivilege 2888 WMIC.exe Token: SeRestorePrivilege 2888 WMIC.exe Token: SeShutdownPrivilege 2888 WMIC.exe Token: SeDebugPrivilege 2888 WMIC.exe Token: SeSystemEnvironmentPrivilege 2888 WMIC.exe Token: SeRemoteShutdownPrivilege 2888 WMIC.exe Token: SeUndockPrivilege 2888 WMIC.exe Token: SeManageVolumePrivilege 2888 WMIC.exe Token: 33 2888 WMIC.exe Token: 34 2888 WMIC.exe Token: 35 2888 WMIC.exe Token: 36 2888 WMIC.exe Token: SeBackupPrivilege 64 wbengine.exe Token: SeRestorePrivilege 64 wbengine.exe Token: SeSecurityPrivilege 64 wbengine.exe Token: SeIncreaseQuotaPrivilege 1572 WMIC.exe Token: SeSecurityPrivilege 1572 WMIC.exe Token: SeTakeOwnershipPrivilege 1572 WMIC.exe Token: SeLoadDriverPrivilege 1572 WMIC.exe Token: SeSystemProfilePrivilege 1572 WMIC.exe Token: SeSystemtimePrivilege 1572 WMIC.exe Token: SeProfSingleProcessPrivilege 1572 WMIC.exe Token: SeIncBasePriorityPrivilege 1572 WMIC.exe Token: SeCreatePagefilePrivilege 1572 WMIC.exe Token: SeBackupPrivilege 1572 WMIC.exe Token: SeRestorePrivilege 1572 WMIC.exe Token: SeShutdownPrivilege 1572 WMIC.exe Token: SeDebugPrivilege 1572 WMIC.exe Token: SeSystemEnvironmentPrivilege 1572 WMIC.exe Token: SeRemoteShutdownPrivilege 1572 WMIC.exe -
Suspicious use of WriteProcessMemory 48 IoCs
Processes:
2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exezGrw.execmd.execmd.execmd.exedescription pid process target process PID 4780 wrote to memory of 2352 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe zGrw.exe PID 4780 wrote to memory of 2352 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe zGrw.exe PID 4780 wrote to memory of 2352 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe zGrw.exe PID 2352 wrote to memory of 2372 2352 zGrw.exe cmd.exe PID 2352 wrote to memory of 2372 2352 zGrw.exe cmd.exe PID 2352 wrote to memory of 2372 2352 zGrw.exe cmd.exe PID 4780 wrote to memory of 2592 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe cmd.exe PID 4780 wrote to memory of 2592 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe cmd.exe PID 4780 wrote to memory of 1072 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe cmd.exe PID 4780 wrote to memory of 1072 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe cmd.exe PID 1072 wrote to memory of 2196 1072 cmd.exe netsh.exe PID 1072 wrote to memory of 2196 1072 cmd.exe netsh.exe PID 2592 wrote to memory of 2948 2592 cmd.exe vssadmin.exe PID 2592 wrote to memory of 2948 2592 cmd.exe vssadmin.exe PID 1072 wrote to memory of 4432 1072 cmd.exe netsh.exe PID 1072 wrote to memory of 4432 1072 cmd.exe netsh.exe PID 2592 wrote to memory of 2888 2592 cmd.exe WMIC.exe PID 2592 wrote to memory of 2888 2592 cmd.exe WMIC.exe PID 2592 wrote to memory of 3472 2592 cmd.exe bcdedit.exe PID 2592 wrote to memory of 3472 2592 cmd.exe bcdedit.exe PID 2592 wrote to memory of 272 2592 cmd.exe bcdedit.exe PID 2592 wrote to memory of 272 2592 cmd.exe bcdedit.exe PID 2592 wrote to memory of 2348 2592 cmd.exe wbadmin.exe PID 2592 wrote to memory of 2348 2592 cmd.exe wbadmin.exe PID 4780 wrote to memory of 4680 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe mshta.exe PID 4780 wrote to memory of 4680 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe mshta.exe PID 4780 wrote to memory of 4680 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe mshta.exe PID 4780 wrote to memory of 4336 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe mshta.exe PID 4780 wrote to memory of 4336 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe mshta.exe PID 4780 wrote to memory of 4336 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe mshta.exe PID 4780 wrote to memory of 3992 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe mshta.exe PID 4780 wrote to memory of 3992 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe mshta.exe PID 4780 wrote to memory of 3992 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe mshta.exe PID 4780 wrote to memory of 3796 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe mshta.exe PID 4780 wrote to memory of 3796 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe mshta.exe PID 4780 wrote to memory of 3796 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe mshta.exe PID 4780 wrote to memory of 2808 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe cmd.exe PID 4780 wrote to memory of 2808 4780 2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe cmd.exe PID 2808 wrote to memory of 1984 2808 cmd.exe vssadmin.exe PID 2808 wrote to memory of 1984 2808 cmd.exe vssadmin.exe PID 2808 wrote to memory of 1572 2808 cmd.exe WMIC.exe PID 2808 wrote to memory of 1572 2808 cmd.exe WMIC.exe PID 2808 wrote to memory of 5068 2808 cmd.exe bcdedit.exe PID 2808 wrote to memory of 5068 2808 cmd.exe bcdedit.exe PID 2808 wrote to memory of 4816 2808 cmd.exe bcdedit.exe PID 2808 wrote to memory of 4816 2808 cmd.exe bcdedit.exe PID 2808 wrote to memory of 2792 2808 cmd.exe wbadmin.exe PID 2808 wrote to memory of 2792 2808 cmd.exe wbadmin.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe"C:\Users\Admin\AppData\Local\Temp\2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Users\Admin\AppData\Local\Temp\zGrw.exeC:\Users\Admin\AppData\Local\Temp\zGrw.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\63eb72a0.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe"C:\Users\Admin\AppData\Local\Temp\2024-07-25_d347769098a8697660804d68eaac0622_phobos_wapomi.exe"2⤵PID:1804
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2948 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2888 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:3472 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:272 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2348 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2196 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4432 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- System Location Discovery: System Language Discovery
PID:4680 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- System Location Discovery: System Language Discovery
PID:4336 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- System Location Discovery: System Language Discovery
PID:3992 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- System Location Discovery: System Language Discovery
PID:3796 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1984 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1572 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:5068 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:4816 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2792
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4512
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:64
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4948
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:1052
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Direct Volume Access
1Impair Defenses
1Disable or Modify System Firewall
1Indicator Removal
3File Deletion
3Modify Registry
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD58fd53ac834f4db9629b8fcf2e4133692
SHA11fbf94914de35ab6b258b8b9dfe4e4a27a8fee3e
SHA256c815791a75b0b9ec9f49241ebe279988bcc742a51c57b69d859aa91ea147a6f1
SHA512178a7d8a257895826a90ce61fd93c85517b07a5f5afef2be041461592690239c55d37a3e36d41deec5c0cdbd1ca5c53aa59c8ef51bcb2ff22b93534b8a465351
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll.id[372BB73F-3542].[[email protected]].faust
Filesize2.7MB
MD575d17f98c857f4f1e3b6c65172b4b64b
SHA178be74b67d3b5633e67aaf95942a96f4b13fd124
SHA256767525b498042bb21146b0a981a286756e89d5a3e70227d863342ccd24e39084
SHA5121507a86fa4ce4c1dbfa0c28152881e48fb018ec8231ce37dbf07caeb74eb793c1ad5cdfeab40e0acb3051f5a4c6a276007a86174b66e59577ab2aa4744e0312d
-
Filesize
4B
MD5d3b07384d113edec49eaa6238ad5ff00
SHA1f1d2d2f924e986ac86fdf7b36c94bcdf32beec15
SHA256b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c
SHA5120cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6
-
Filesize
4B
MD520879c987e2f9a916e578386d499f629
SHA1c7b33ddcc42361fdb847036fc07e880b81935d5d
SHA2569f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31
SHA512bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f
-
Filesize
183B
MD5638a9f491ca04d977cb2691a95fe6001
SHA129bcf6f2e8f67b2c699f62a5dbb380c24c734dbf
SHA256ae050808f0abcde9e5b7383054040f3d071c3496a219937409af7e3c0fa0d2d6
SHA5121994a53a76472183146026a855846d30dd6fdc7eec82a2fbef71c3c4595a78728b17f0aaa106799420588a10eb83701df746b71ae77fae0528a5f1ffb66c6242
-
Filesize
15KB
MD5f7d21de5c4e81341eccd280c11ddcc9a
SHA1d4e9ef10d7685d491583c6fa93ae5d9105d815bd
SHA2564485df22c627fa0bb899d79aa6ff29bc5be1dbc3caa2b7a490809338d54b7794
SHA512e4553b86b083996038bacfb979ad0b86f578f95185d8efac34a77f6cc73e491d4f70e1449bbc9eb1d62f430800c1574101b270e1cb0eeed43a83049a79b636a3
-
Filesize
6KB
MD5b077b9461b3f90a22120367b960beb23
SHA1ce281b6481e7a4055ff97bcb060ac22124b9c046
SHA25664a955bdde7c20368cea9d93c895ffb8b7969f9ff197b454cc12b3b3d06f609c
SHA512760ef844af61db5526a743d525b63797a10ae1bcfafacd4dcd621ce60049dc2479143e8f9d0eb8ef45a26ae4eaccef4b53c087c4921007343dbe34f4968d64f6